CN112633271A - Financial transaction system authentication method based on OCR recognition - Google Patents

Financial transaction system authentication method based on OCR recognition Download PDF

Info

Publication number
CN112633271A
CN112633271A CN202011609470.XA CN202011609470A CN112633271A CN 112633271 A CN112633271 A CN 112633271A CN 202011609470 A CN202011609470 A CN 202011609470A CN 112633271 A CN112633271 A CN 112633271A
Authority
CN
China
Prior art keywords
data
identification
user
interface
financial transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011609470.XA
Other languages
Chinese (zh)
Inventor
赵红军
姜勇
邢杰
饶正荣
王伟平
吴迪
夏鸿博
吴豹只
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongqi Scc Beijing Finance Information Service Co ltd
Original Assignee
Zhongqi Scc Beijing Finance Information Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongqi Scc Beijing Finance Information Service Co ltd filed Critical Zhongqi Scc Beijing Finance Information Service Co ltd
Priority to CN202011609470.XA priority Critical patent/CN112633271A/en
Publication of CN112633271A publication Critical patent/CN112633271A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/20Image preprocessing
    • G06V10/22Image preprocessing by selection of a specific region containing or referencing a pattern; Locating or processing of specific regions to guide the detection or recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The invention discloses a financial transaction system authentication method based on OCR recognition, which comprises the following steps: calling an identification interface through an input interface, acquiring user picture information data, and then identifying and reading the data by using an OCR (optical character recognition) technology and combining a set algorithm; performing information identification, identifying the data type of the user picture information, performing authenticity check, and verifying whether the dynamic verification code is consistent with the displayed dynamic verification code; after the identification is successful, data checking and field value integration are carried out, and data can be automatically modified or filled; after the data of each field are integrated, the authority of the user is distributed and the data is processed according to the output data, and the interaction of the transaction page is triggered. The invention calls an OCR recognition interface for user information recognition login, performs image and character recognition of user information, performs information verification and storage, reduces information entry cost, verifies a user authentication safety mechanism, avoids safety risks, accurately enters data, ensures data correctness, and can be flexibly configured according to system requirements.

Description

Financial transaction system authentication method based on OCR recognition
Technical Field
The invention relates to the technical field of computers, in particular to a financial transaction system authentication method based on OCR recognition.
Background
With the development of science and technology, the automatic intelligent technology and the manual technology only bring much convenience to the life of people. The Optical Character Recognition (OCR) technology converts characters of text data such as various bills, newspapers, books, and documents into image information through optical input methods such as scanning, and then converts the image information into a computer input technology which can be used by using the character recognition technology. People input invoice information data in the system for reimbursement or authentication, and cost expenditure caused by manual input of the invoice information data can be reduced slightly.
In the current financing service system, the certificate information and the bill information of both transaction parties can only be entered manually, so that the time and labor are wasted, the situation of information entry error is easy to occur, all entered contents can only be subjectively analyzed by both financing parties, and the experience brought to the user is poor. The technical requirements of each service system on online identity authentication are higher and higher, when the OCR automatic identification method is applied to the financing process, the situation of resource waste due to repeated development caused by the fact that electronic authentication services are connected in a butt joint mode through different service types can be caused, and bills or certificates with complex layouts cannot be accurately identified.
In view of the complicated network environment, the online network identity authentication is convenient for people and also becomes a breeding ground for illegal activities of illegal personnel, malicious code swiping is carried out during information verification, in order to prevent malicious attacks, the financial transaction system authentication method based on OCR identification is provided, which is used for reducing the information entry cost, verifying the user authentication security mechanism, carrying out anti-swiping countermeasures on the electronic authentication service of a financing service system, increasing the attack cost of the malicious attacks, and solving the problems that the information verification, the security and the information management can not be guaranteed in the financial service transaction process.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a financial transaction system authentication method based on OCR recognition aiming at the defects involved in the background technology, the electronic authentication of a user is carried out according to the business requirements, the manual input of transaction information such as bills, identity certificates, enterprise certificates and the like is not needed, the cost and the workload of information input are reduced, the malicious attack is prevented, and the safety of the financial transaction system is improved.
The purpose and the technical problem to be solved of the invention are realized by adopting the following technical scheme:
an OCR recognition-based financial transaction system authentication method, comprising:
1. the method comprises the steps of calling an identification interface through an input interface of a financial transaction system, acquiring user picture information data, then identifying and reading the data by using an OCR (optical character recognition) technology and combining a set algorithm, accurately positioning the data, completing a call-back interface, and obtaining identification result details to obtain the user picture information data including but not limited to identity certificate information, value-added tax invoice bill information and business license information;
2. adding picture compression logic at a front-end interface, adding a fault-tolerant mechanism, repeatedly calling an identification interface at intervals of set time until the identification is successful, wherein the identification of the same user picture information fails or is abnormal;
3. according to the user picture information data, information identification is carried out, the type of the user picture information data is identified, authenticity check is carried out, if the identification is successful, a dynamic verification code is displayed, an uploaded dynamic verification code file is obtained, and whether the dynamic verification code is consistent with the displayed dynamic verification code is verified;
4. after the identification is successful, the financial transaction system processes related interfaces according to the identification result, including image processing, field coordinate positioning and field value identification, judges whether each field needs to be input according to whether the identification contents of the two fields of the name and the certificate number are empty, performs data check and field value integration, and can automatically modify or fill in data when the input processing results at different times are inconsistent;
5. after data of each field is integrated, uploading the data in the system, judging the type of the query picture according to the id of the user picture information data, and passing electronic authentication;
6. and according to the output data, carrying out authority distribution and data processing of the user, triggering interaction of a transaction page, requesting to call a transaction interface, and finishing transaction operation.
Preferably, in step S5, the integrated data is subjected to identity card system verification, business license verification, and invoice authenticity verification, and each official authenticity check platform is invoked, and meanwhile, corresponding data is wrongly stored, and the data is entered after the verification is passed.
Preferably, in step S5, the electronic authentication method identifies data, performs data management using a mysql database, performs classification display processing on stored image information data, and configures a cluster using a redis database system.
Preferably, the electronic authentication method for financial transactions comprises access control, record calling, configuration management and identification notification to a financial transaction system, wherein the access control is to provide an electronic identification function, control the access authority of a user according to an electronic authentication result, and perform identification, submission and acquisition of user image information; the calling record is a calling system list and provides account checking record data; the configuration management is to configure the gateway, the user data and the file data according to the electronic authentication process; and the identification notification is to push the notification of the identification result to the relevant interface according to the result of the electronic identification.
Preferably, the method further comprises a brushing prevention method, the user triggers the safety verification when the bill is uploaded for more than or equal to 3 times within the set time, the brushing prevention verification timing is finished after the bill is verified through the brushing prevention mechanism, and the timing is restarted from the moment when the user successfully calls the OCR interface again.
Preferably, the anti-brushing mechanism triggering step is as follows: and starting to apply for financing, judging whether three intervals are continuously identified within set time, if so, triggering an anti-brushing mechanism until the judgment result is negative, if not, accessing a file storage center, calling a specified picture, judging the type of calling a third-party interface, starting corresponding electronic authentication identification according to the type of the calling interface, and displaying the identification result.
Preferably, in the electronic authentication and identification method, when the anti-brushing mechanism is triggered, the anti-brushing strategy is started to successfully call the OCR picture uploading interface for counting.
Preferably, the user account adjusts the picture uploading and sending quota to be a set value, intercepts larger user picture information data before the uploading stage, and sends an instruction to the front end to send a message prompt.
The invention calls an OCR recognition interface through a user information recognition login module in the financial transaction system to recognize the image and characters of the user information, and the information is verified and stored, the identification result of the image information is obtained by combining the artificial intelligence algorithm, the invoice compression logic is moved from the back end to the front end, the definition is ensured, simultaneously the pressure of the server is reduced as much as possible, a fault-tolerant mechanism is increased, the identification of the same invoice fails or is abnormal, the identification interface is repeatedly called at intervals for a specific time, the login operation of a user is facilitated, the information input cost is reduced, the user authentication safety mechanism is verified, meanwhile, an anti-brushing mechanism is started, the attack cost of malicious attack is increased, the safety risk is avoided, meanwhile, the data correctness is ensured through an internet accurate input method, manpower and material resources are saved, flexible configuration can be carried out according to the system requirements, and various service requirements are met.
Detailed Description
The technical solution of the present invention is explained in further detail below. It is obvious that the described embodiments are only a part of the embodiments of the present invention, not all embodiments, and all other embodiments obtained by those skilled in the art without inventive efforts belong to the protection scope of the present invention.
It will be understood that, although the terms first, second, third, etc. may be used herein to describe various elements, components and/or sections, these elements, components and/or sections should not be limited by these terms.
In this embodiment, an authentication method for a financial transaction system based on OCR recognition includes:
1. the method comprises the steps of calling an identification interface through an input interface of a financial transaction system, acquiring user picture information data, then identifying and reading the data by using an OCR (optical character recognition) technology and combining a set algorithm, accurately positioning the data, completing a call-back interface, and obtaining identification result details to obtain the user picture information data including but not limited to identity certificate information, value-added tax invoice bill information and business license information;
2. adding picture compression logic at a front-end interface, adding a fault-tolerant mechanism, repeatedly calling an identification interface at intervals of set time until the identification is successful, wherein the identification of the same user picture information fails or is abnormal;
3. according to the user picture information data, information identification is carried out, the type of the user picture information data is identified, authenticity check is carried out, if the identification is successful, a dynamic verification code is displayed, an uploaded dynamic verification code file is obtained, and whether the dynamic verification code is consistent with the displayed dynamic verification code is verified;
4. after the identification is successful, the financial transaction system processes related interfaces according to the identification result, including image processing, field coordinate positioning and field value identification, judges whether each field needs to be input according to whether the identification contents of the two fields of the name and the certificate number are empty, performs data check and field value integration, and can automatically modify or fill in data when the input processing results at different times are inconsistent;
5. after data of each field is integrated, uploading the data in the system, judging the type of the query picture according to the id of the user picture information data, and passing electronic authentication;
6. and according to the output data, carrying out authority distribution and data processing of the user, triggering interaction of a transaction page, requesting to call a transaction interface, and finishing transaction operation.
In this embodiment, when the above steps are performed, the user starts to upload the picture information data, may select an upload mode, starts to perform OCR recognition after uploading is successful, displays a recognition progress, displays information in a reverse manner on the information module after recognition and verification are successful, supports viewing picture images, displays image element information and six element information of invoices in a reverse manner, may select a picture information record to modify and delete, passes through electronic authentication after recognition is successful, and performs financing, credit granting, application and repayment operations of the financial transaction system after the electronic authentication passes.
The financial transaction system background OCR initiates, processes user image information, checks file size formats, identifies through an artificial intelligent deep learning algorithm, returns to a background OCR interface, records successful and failed identification calls and pushes information.
In this embodiment, the picture information identifies the file types with the supported extensions of PNG, JPG, JPEG, and BMP image formats, and displays the number of non-PNG, JPG, JPEG, and BMP files, the files do not execute an upload command, the limited number of processing and combing of files for batch upload in a single time is set as required, the flow is terminated when the number exceeds the limited number, and meanwhile, an overtime rule is followed, and if the call is overtime, the call overtime result is returned to the service end.
In this embodiment, when step 4 is executed, the integrated data is subjected to identity card system verification, business license verification, invoice authenticity verification, and each official authenticity check platform is called, and meanwhile, corresponding data error storage is performed, and entry is performed after the verification is passed. The system accesses big data to verify the information of the identity card, identifies and collects the two sides of information, and returns the result, and the sequence of identifying the two sides of information of the identity card is changed according to the actual requirement; when the business license is verified, a national business license inquiry platform is automatically called for verification, and the result is returned; when the invoice authenticity is verified, the invoice authenticity checking platform is automatically called to verify the invoice number, the result is returned, the returned result is directly stored, the verified result fed back as true is collected and classified for storage, and the returned information is directly written into the financial transaction system.
When the user picture information data check result is not real, the check result is stored and an error report result is returned, so that the real reliability of the information is ensured, the user information data are fed back to corresponding modules in the system for storage, the uniqueness of the identity document, the business license and the invoice data can be judged according to the number and the code, repeated collection judgment can be carried out according to the query of the stored result, the information is displayed by calling a viewing interface after being stored in a classified mode, and the result information is displayed and comprises the total number of files, the identification success number and the identification failure number.
In this embodiment, in the step 4, the electronic authentication method identifies data, performs data management by using a mysql database, performs classification display processing on stored image information data, configures a cluster by using a redis database system, and adds a service type in the database by using a service terminal calling an OCR interface.
Preferably, the electronic authentication method for financial transactions comprises access control, record calling, configuration management and identification notification to a financial transaction system, wherein the access control is to provide an electronic identification function, control the access authority of a user according to an electronic authentication result, and perform identification, submission and acquisition of user image information; the calling record is a calling system list, when the interface returns information, a record is generated, account checking record data are provided, a background report is generated, the calling record is inquired and exported, an id, a calling state and a calling description field are added to the background report, the calling condition can be conveniently mastered at any time, and settlement can be conveniently completed in an account checking period; the configuration management is to configure the gateway, the user data and the file data according to the electronic authentication process; and the identification notification is to push the notification of the identification result to the relevant interface according to the result of the electronic identification.
In this embodiment, the electronic authentication method further includes a brushing prevention method, when the user uploads the picture for multiple times, and when the user uploads the bill within a set time, which is more than or equal to 3 times at this time, i.e., calls for the fourth time, the security verification is triggered, the verification mode adopts 1. slider verification, and the slider is dragged to complete puzzle splicing, so that the verification is completed; 2. and (3) technical type selection: through a three-party plug-in; 3. jigsaw puzzle: if the user fails to jigsaw, automatically refreshing the jigsaw; 4. if the jigsaw is successful, the verification is successful, the floating layer disappears, and the uploading can be continued; 5. and after the verification is successful, timing is started from uploading the picture again, and the verification is triggered again when the condition is met. After verification through the anti-brush mechanism, the anti-brush verification timing is finished, and the timing is restarted from the time when the user successfully calls the OCR interface again.
Preferably, the anti-brushing mechanism triggering step is as follows: and starting to apply for financing, judging whether three intervals are continuously identified within set time, if so, triggering an anti-brushing mechanism until the judgment result is negative, if not, accessing a file storage center, calling a specified picture, judging the type of calling a third-party interface, starting corresponding electronic authentication identification according to the type of the calling interface, and displaying the identification result. Adding an image-text verification code for anti-brushing, calling a general service interface when uploading image information and bill accessories according to a credit service module of the financial transaction system, identifying and inputting the image-text verification code, transmitting an image file, calling an OCR service interface, returning a processing result to the service module, uploading a number of the processing result, uploading an identification state, displaying an error prompt if the identification state is abnormal, and reversely displaying the image information and element information if the identification state is normal.
Preferably, in the electronic authentication and identification method, when the anti-brushing mechanism is triggered, the anti-brushing strategy is started to successfully call the OCR picture uploading interface for counting.
In this embodiment, the user account adjusts the picture uploading concurrency limit to be a set value, intercepts larger user picture information data before the uploading stage, and sends an instruction to the front end to send a message prompt. And (4) inputting user image information, and limiting the longest length to be 19 bits by a unique identifier of a one-time picture uploading request. And setting different coding values according to successful file uploading, illegal file types, picture sizes and authorized access, and reading the electronic authentication identification state according to the character string coded by the processing result.
The invention calls an OCR recognition interface through a user information recognition login module in the financial transaction system, performs image and character recognition on user information, performs information verification, stores the image and character recognition result, acquires the image and character recognition result by combining an artificial intelligence algorithm, facilitates the login operation of a user, reduces the information input cost, verifies a user authentication safety mechanism, simultaneously starts a brushing prevention mechanism, increases the attack cost of malicious attack, avoids safety risks, simultaneously ensures the data correctness through an Internet accurate input method, saves manpower and material resources, can be flexibly configured according to the system requirements, and meets various service requirements.
The preferred embodiments of the present specification disclosed above are intended only to aid in the description of the specification. Alternative embodiments are not exhaustive and do not limit the invention to the precise embodiments described. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the specification and its practical application, to thereby enable others skilled in the art to best understand the specification and its practical application. The specification is limited only by the claims and their full scope and equivalents.

Claims (8)

1. The financial transaction system authentication method based on OCR recognition is characterized by comprising the following steps:
s1, calling an identification interface through an input interface of the financial transaction system, acquiring user picture information data, then identifying and reading the data by using an OCR (optical character recognition) technology and combining a set algorithm, accurately positioning the data, completing a callback interface, and acquiring identification result details to obtain the user picture information data including but not limited to identity document information, value-added tax invoice bill information and business license information;
s2, adding picture compression logic at the front-end interface, adding a fault-tolerant mechanism, and repeatedly calling the identification interface at intervals of set time until the identification is successful, wherein the identification of the same user picture information fails or is abnormal;
s3, according to the user picture information data, identifying the type of the user picture information data, checking whether the user picture information data is true or false, if the identification is successful, displaying the dynamic verification code, acquiring the uploaded dynamic verification code file, and verifying whether the dynamic verification code is consistent with the displayed dynamic verification code;
s4, after the identification is successful, the financial transaction system processes the relevant interfaces according to the identification result, including image processing, field coordinate positioning and field value identification, judges whether each field needs to be entered according to whether the identification contents of the two fields of the name and the certificate number are empty, performs data check and field value integration, and can automatically modify or fill in data when the entry processing results at different times are inconsistent;
s5, integrating the data of each field, uploading the data in the system, judging the type of the query picture according to the id of the user picture information data, and passing electronic authentication;
and S6, according to the output data, carrying out authority distribution and data processing of the user, triggering the interaction of a transaction page, requesting to carry out transaction interface calling, and finishing transaction operation.
2. An OCR recognition based financial transaction system authentication method as claimed in claim 1, wherein in step S5, the integrated data is subjected to id card system verification, business license verification, invoice authenticity verification, and each official authenticity check platform is invoked, and corresponding data is stored in error at the same time, and the entry is performed after the verification is passed.
3. An OCR recognition based authentication method for financial transaction system as claimed in claim 1, wherein in said step S5, said electronic authentication method identification data adopts mysql database for data management, performs classified display processing for stored image information data, and adopts redis database system for configuration cluster.
4. The financial transaction system authentication method based on OCR recognition as claimed in claim 1, wherein the financial transaction electronic authentication method comprises access control, call record, configuration management, recognition notification to the financial transaction system, the access control is to provide electronic recognition function, perform access authority control of user according to the electronic authentication result, perform user image information recognition submission and acquisition; the calling record is a calling system list and provides account checking record data; the configuration management is to configure the gateway, the user data and the file data according to the electronic authentication process; and the identification notification is to push the notification of the identification result to the relevant interface according to the result of the electronic identification.
5. An OCR recognition-based financial transaction system authentication method as claimed in claim 1, further comprising a brushing prevention method, wherein the user triggers the security verification when the bill is uploaded for 3 times or more within a set time, the brushing prevention verification timing is ended after the verification by the brushing prevention mechanism, and the re-timing is started when the user successfully calls the OCR interface again.
6. An OCR recognition-based financial transaction system authentication method as claimed in claim 5, wherein the anti-swipe mechanism triggering step is: and starting to apply for financing, judging whether three intervals are continuously identified within set time, if so, triggering an anti-brushing mechanism until the judgment result is negative, if not, accessing a file storage center, calling a specified picture, judging the type of calling a third-party interface, starting corresponding electronic authentication identification according to the type of the calling interface, and displaying the identification result.
7. An OCR recognition-based financial transaction system authentication method as claimed in claim 5, wherein in the electronic authentication recognition method, when a brushing prevention mechanism is triggered, a brushing prevention policy is started to successfully invoke an OCR picture upload interface for counting.
8. The financial transaction system authentication method based on OCR recognition as claimed in claim 1, wherein the user account adjusts picture upload and send quota to be a set value, intercepts larger user picture information data before upload stage, and sends instruction to front end to send message prompt.
CN202011609470.XA 2020-12-30 2020-12-30 Financial transaction system authentication method based on OCR recognition Pending CN112633271A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011609470.XA CN112633271A (en) 2020-12-30 2020-12-30 Financial transaction system authentication method based on OCR recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011609470.XA CN112633271A (en) 2020-12-30 2020-12-30 Financial transaction system authentication method based on OCR recognition

Publications (1)

Publication Number Publication Date
CN112633271A true CN112633271A (en) 2021-04-09

Family

ID=75286548

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011609470.XA Pending CN112633271A (en) 2020-12-30 2020-12-30 Financial transaction system authentication method based on OCR recognition

Country Status (1)

Country Link
CN (1) CN112633271A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113643112A (en) * 2021-07-23 2021-11-12 山东浪潮通软信息科技有限公司 Method and device for judging financial transaction state

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113643112A (en) * 2021-07-23 2021-11-12 山东浪潮通软信息科技有限公司 Method and device for judging financial transaction state

Similar Documents

Publication Publication Date Title
CN108667622B (en) Electronic signature authentication method, system, computer device and storage medium
US11900491B2 (en) Systems and methods for executing and delivering electronic documents
US11120013B2 (en) Real time visual validation of digital content using a distributed ledger
US11138300B2 (en) Multi-factor profile and security fingerprint analysis
CN108764239B (en) Invoice verification method and device, computer equipment and storage medium
US20140244455A1 (en) Presentation of image of source of tax data through tax preparation application
CN109544335B (en) Transaction data processing method, device, equipment and storage medium based on blockchain
CN105407042A (en) Remote SIM card accessing method and system based on wechat public platform
US20090300068A1 (en) System and method for processing structured documents
WO2020233402A1 (en) Accounts payable order validation method, apparatus and device, and storage medium
US11551229B2 (en) Payslip verification for blockchain transaction
CN111709718A (en) Intelligent warranty asset service platform, method and storage medium based on artificial intelligence
CN114331315A (en) Social security service processing method and device combining RPA and AI
CN110378811B (en) Arbitration information processing method, apparatus, computer device and storage medium
CN114265577A (en) Service data processing method and device, computer equipment and storage medium
CN110928534A (en) Workflow node authentication method and device based on block chain
CN112633271A (en) Financial transaction system authentication method based on OCR recognition
CN113688362A (en) Identity card information security processing method and device
CN117275138A (en) Identity authentication method, device, equipment and storage medium based on automatic teller machine
TWM518372U (en) Remote account-opening system
CN1643551A (en) Method and system for user authentication in a digital communication system
CN115150150B (en) Information recording method based on block chain technology
CN113170021A (en) Method and system for remote interaction between at least one user and at least one operator of automatic and manual type
CN114936848A (en) Contract flow management method and storage medium
CN115063234A (en) Image quality inspection method, server and system for credit card application

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Country or region after: Zhong Guo

Address after: 100043 room 918, building 3, Shengjing International Plaza, No.31 courtyard, Shijingshan Road, Shijingshan District, Beijing

Applicant after: China Enterprise Cloud Chain Co.,Ltd.

Address before: 100043 room 918, building 3, Shengjing International Plaza, No.31 courtyard, Shijingshan Road, Shijingshan District, Beijing

Applicant before: ZHONGQI SCC (BEIJING) FINANCE INFORMATION SERVICE Co.,Ltd.

Country or region before: Zhong Guo

CB02 Change of applicant information